14 Cybersecurity Myths and Misconceptions

Author: Craig Pollack Date: Mar 18, 2021 Topics: Cybersecurity

In the ever evolving threat landscape that we now live in, cybersecurity preparedness has become paramount for ensuring uninterrupted technology services, let alone business operations. As there are new breaches, hacks, and attacks daily, inadequate cybersecurity preparedness could result in a catastrophic outcome. So, how do you stay ahead of things?  First - by knowing what's real and what's misinformation.

Despite the increased focus on securing the business, several myths and misconceptions about cybersecurity all too often prevents the appropriate level of safeguarding the technology an organization requires. Here are some of the more common cybersecurity myths needing to be debunked to ensure you're properly approaching and reducing your risk around cybersecurity.

1. Cybercriminals don’t target small or medium-sized businesses

Most Small and Medium-sized Businesses (SMBs) often think that they are immune to cyberattacks and data breaches because "we're too small" or "nobody wants our data." This couldn't be further from the truth and is one of the top myths about cybersecurity that needs to be debunked right now.

While SMBs my not be explicitly targeted, more often than not they are victims of spray-and-pray attacks. Attackers aren't looking at specific businesses to attack, but rather attacking anything and everything and those they can get into end up suffering. Small businesses often lack advanced security software and skilled security teams, making them a softer target for cybercriminals.

2. We're unlikely to experience a security breach

Related to number 1 above, many organizations assume that they are unlikely to experience a security breach because of the industry they’re in or their business nature. In contrast, every business is highly likely to suffer a security breach at some stage, so be prepared.

Every organization needs to be ready to react quickly to cyberattacks and have an incident response plan so that the impact on the business can be reduced.

3. We've never experienced a cyberattack, so our security posture must be strong enough

Cyberthreats are continually growing in sophistication and complexity and organizations need to strive continuously to stay ahead of this ever changing landscape. Your aim isn't to achieve "perfect" security (which in and of itself is unattainable) but rather to have a strategic security posture that addresses the primary failure points and then helps you react quickly to a security incident and mitigate it before it causes significant damage.

4. Our passwords are strong enough to avoid a data breach

Organizations often believe that their regular passwords are strong enough to keep their business safe. However, strong password practices are only the start. A robust security system comes with a multi-layered defense. At a minimum, organizations must employ two-factor authentication and data access monitoring.

5. Security is the responsibility of the IT department

Undeniably, IT has a big responsibility for managing the cybersecurity of an organization. But it's not solely responsible for security. As a security breach can have potential and long-lasting effects on the entire business, the culture change needed to address this in a real and meaningful way comes from leadership while real cybersecurity preparedness is the responsibility of every employee.

6. Anti-virus and anti-malware software are enough to keep us safe

Anti-virus and anti-malware software is certainly imperative to keep the organization’s network and systems safe. But technology alone won’t protect your entire IT infrastructure from all cyber risks.

For mature cybersecurity, the organization must adopt a comprehensive cybersecurity plan that encompasses everything from the incident response plan to insider threat detection and employee training.

7. A password is enough to keep a Wi-Fi network secure

In remote working or shared workspace environments, employees often think that a password keeps their Wi-Fi network safe and secure. But all public Wi-Fi networks can be compromised, even with a password.

While passwords limit users access to a Wi-Fi network, the users in the network can potentially gain access to sensitive data that’s being transmitted. At a minimum, employees should employ Virtual Private Networks (VPNs) to secure their connections.

8. Staying compliant with industry regulations is enough to keep us safe

Staying compliant with industry data regulations is essential for doing business, establishing trust, and avoiding legal consequences. But regulations often contribute only the bare minimum of security practices. Being compliant doesn't necessarily mean you're secure.

Organizations must consider whether the regulations are significant enough and the scope covers all the critical systems and data. For instance, PCI compliance focuses on securing the credit card data, often excluding the other valuable information handled by the organization.

9. A third-party security provider will secure everything

Though a cybersecurity firm or Managed Security Services Provider (MSSP) takes the responsibility of implementing and reviewing security policies to keep the company safe, it is crucial that you understand the cyber risks to your organization and how they are addressed.

Regardless of the security provider’s capabilities and credentials, you have a legal and ethical responsibility to secure critical assets. Ensure that the security provider keeps you informed of their security roles, responsibilities, and capabilities, and any breaches along the way.

10. Cyberthreats only come from external actors

Undeniably, outsider threats are the most significant concern of an organization and should be monitored thoroughly. However, insider threats are equally dangerous. Employee negligence, ignorance, and malicious behavior often make insider threats a higher-security risk than outsider threats.

11. We only need to secure internet-facing applications

Organizations must secure their internet-facing applications. But it should not be their only focus. For instance, your organization’s whole IT system may get compromised if an employee accidentally uses an infected flash drive. Therefore, organizations should have adequate controls to prevent and address insider threats.

12. We perform penetration tests regularly

Many businesses assume that they can reduce their cybersecurity risk if they conduct penetration tests regularly. But a penetration test is ineffective on it's own - as it's only a snapshot in time.  In addition, the organization needs to manage and rectify the vulnerabilities and loopholes in their security posture discovered during the test.

Moreover, the organization should consider the scope of the test, whether it covers the whole network, and allows exact replication of the most common cyber threats. It is also essential to consider whether the remediation focuses on the root cause of the risks.

13. We've invested in sophisticated security tools, so we're safe

Organizations commonly mistake that investing in high-end security tools and solutions can help them build an invincible shield between their networks and cybercriminals. Sophisticated cybersecurity solutions are certainly an essential part of keeping your business secure, but it won’t shield you from everything.

The security tools and solutions are only fully effective if they are appropriately configured, monitored, maintained, and integrated with overall security operations.

14. We've achieved complete cybersecurity

Know that cybersecurity is an ongoing process rather than an outcome. New, innovative, and sophisticated cyberattacks evolve with time, putting your organization at continuous risk. So, you need to continuously monitor critical assets, conduct internal audits, and review security policies. The organization should embed cybersecurity practices into key business processes and invest in ongoing updates.

In Conclusion

Cybersecurity myths are a real threat in the present digital realm as they tend to allow organizations to deny real threats by letting their guard down - helping cybercriminals wreak havoc.

Knowing that "cybersecurity myths are merely illusions" is the first step towards developing the appropriate cybersecurity maturity level needed ultimately protecting your organization at the level it requires.

Do you have any cybersecurity myths or misconceptions that you'd like to share? Let us know your thoughts or experiences in the Comment box below or shoot me an email if you’d like to chat about this in more detail.

Cyber Security Report Card

Subscribe here to get our "2 Minute Tuesday" email for valuable tips & tricks!

Author

Craig Pollack

Craig Pollack

Craig is the Founder & CEO of FPA Technology Services, Inc. Craig provides the strategy and direction for FPA, ensuring its clients, business owners, and key decision makers leverage technology as efficiently and effectively as possible. With over 30 years of experience building the preeminent IT Service Provider in the Southern California area, Craig is one of the area’s leading authorities on how small to mid-sized businesses can best leverage and secure their technology to achieve their business objectives.

Comments